Cross site scripting vulnerability in Citrix ADC and Citrix Gateway  in allows and attacker to perform cross site scripting
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: Citrix

Published: 2023-07-10T20:41:31.248Z

Updated: 2023-07-10T20:41:53.469Z

Reserved: 2023-01-24T15:49:52.579Z


Link: CVE-2023-24488

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-07-10T21:15:10.707

Modified: 2023-11-07T04:08:30.117


Link: CVE-2023-24488

JSON object: View

cve-icon Redhat Information

No data.

CWE